20 results (0.010 seconds)

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

Affected versions of Atlassian Confluence Server and Data Center allowed remote attackers with system administration permissions to bypass velocity template injection mitigations via an injection vulnerability in custom user macros. The affected versions are before version 7.4.5, and from version 7.5.0 before 7.5.1. Las versiones afectadas de Atlassian Confluence Server y Data Center permitían a los atacantes remotos con permisos de administración del sistema saltarse las mitigaciones de inyección de plantillas de velocidad a través de una vulnerabilidad de inyección en las macros de usuario personalizadas. Las versiones afectadas son anteriores a la versión 7.4.5, y desde la versión 7.5.0 hasta la versión 7.5.1 • https://jira.atlassian.com/browse/CONFSERVER-59898 • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

The usage of Tomcat in Confluence on the Microsoft Windows operating system before version 7.0.5, and from version 7.1.0 before version 7.1.1 allows local system attackers who have permission to write a DLL file in a directory in the global path environmental variable variable to inject code & escalate their privileges via a DLL hijacking vulnerability. El uso de Tomcat en Confluence en el sistema operativo Microsoft Windows antes de la versión 7.0.5 y desde la versión 7.1.0 antes de la versión 7.1.1, permite a atacantes del sistema local, que tienen permiso para escribir un archivo DLL en un directorio en la variable de entorno global path, inyectar código y escalar sus privilegios por medio de una vulnerabilidad de secuestro de DLL. • https://jira.atlassian.com/browse/CONFSERVER-59428 • CWE-427: Uncontrolled Search Path Element •

CVSS: 4.3EPSS: 0%CPEs: 8EXPL: 0

The Atlassian Troubleshooting and Support Tools plugin prior to version 1.17.2 allows an unprivileged user to initiate periodic log scans and send the results to a user-specified email address due to a missing authorization check. The email message may contain configuration information about the application that the plugin is installed into. A vulnerable version of the plugin is included with Bitbucket Server / Data Center before 6.6.0, Confluence Server / Data Center before 7.0.1, Jira Server / Data Center before 8.3.2, Crowd / Crowd Data Center before 3.6.0, Fisheye before 4.7.2, Crucible before 4.7.2, and Bamboo before 6.10.2. El plugin Atlassian Troubleshooting and Support anterior a versión 1.17.2, permite a un usuario sin privilegios iniciar escaneos de registros periódicos y enviar los resultados a una dirección de correo electrónico especificada por el usuario debido a una falta de comprobación de autorización. El mensaje de correo electrónico puede contener información de configuración sobre la aplicación en la que el plugin está instalado. • https://herolab.usd.de/security-advisories/usd-2019-0016 https://jira.atlassian.com/browse/BAM-20647 • CWE-862: Missing Authorization •

CVSS: 8.8EPSS: 18%CPEs: 3EXPL: 1

There was a local file disclosure vulnerability in Confluence Server and Confluence Data Center via page exporting. An attacker with permission to editing a page is able to exploit this issue to read arbitrary file on the server under <install-directory>/confluence/WEB-INF directory, which may contain configuration files used for integrating with other services, which could potentially leak credentials or other sensitive information such as LDAP credentials. The LDAP credential will be potentially leaked only if the Confluence server is configured to use LDAP as user repository. All versions of Confluence Server from 6.1.0 before 6.6.16 (the fixed version for 6.6.x), from 6.7.0 before 6.13.7 (the fixed version for 6.13.x), and from 6.14.0 before 6.15.8 (the fixed version for 6.15.x) are affected by this vulnerability. Hay una vulnerabilidad de divulgación de archivos locales en Confluence Server y Confluence Data Center por medio de la exportación de página. • https://github.com/jas502n/CVE-2019-3394 https://confluence.atlassian.com/x/uAsvOg https://jira.atlassian.com/browse/CONFSERVER-58734 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 9.0EPSS: 97%CPEs: 4EXPL: 3

Confluence Server and Data Center had a path traversal vulnerability in the downloadallattachments resource. A remote attacker who has permission to add attachments to pages and / or blogs or to create a new space or a personal space or who has 'Admin' permissions for a space can exploit this path traversal vulnerability to write files to arbitrary locations which can lead to remote code execution on systems that run a vulnerable version of Confluence Server or Data Center. All versions of Confluence Server from 2.0.0 before 6.6.13 (the fixed version for 6.6.x), from 6.7.0 before 6.12.4 (the fixed version for 6.12.x), from 6.13.0 before 6.13.4 (the fixed version for 6.13.x), from 6.14.0 before 6.14.3 (the fixed version for 6.14.x), and from 6.15.0 before 6.15.2 are affected by this vulnerability. El Confluence Server and Data Center tenían una vulnerabilidad de salto de ruta en el recurso downloadallattachments. Un atacante remoto que tenga permiso para agregar archivos adjuntos a páginas y/o blogs o para crear un nuevo espacio o un espacio personal o quien tenga permisos 'Admin' para un espacio poder explotar esta vulnerabilidad de salto de ruta para escribir archivos en ubicaciones arbitrarias que pueden conducir a la ejecución de código remota en sistemas que ejecutan en una versión vulnerable de Confluence Server o Data Center. • https://www.exploit-db.com/exploits/47621 https://github.com/132231g/CVE-2019-3398 http://packetstormsecurity.com/files/152616/Confluence-Server-Data-Center-Path-Traversal.html http://packetstormsecurity.com/files/155235/Atlassian-Confluence-6.15.1-Directory-Traversal.html http://packetstormsecurity.com/files/155245/Atlassian-Confluence-6.15.1-Directory-Traversal.html http://www.securityfocus.com/bid/108067 https://jira.atlassian.com/browse/CONFSERVER-58102 https://seclists.org/bugtraq/2019/Apr/33 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •